Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 15:41
Behavioral task
behavioral1
Sample
67f998093c11d8a104aef7a92a2d5b26.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
67f998093c11d8a104aef7a92a2d5b26.exe
Resource
win10v2004-20241007-en
General
-
Target
67f998093c11d8a104aef7a92a2d5b26.exe
-
Size
2.2MB
-
MD5
67f998093c11d8a104aef7a92a2d5b26
-
SHA1
cea4392bfb620e2d5b303c7f39fe68a30080a771
-
SHA256
f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1
-
SHA512
e3572eaf810f95944206728a83c822244afd079f59cef2911e11dddd85216a09663edbd8041fe5281c0ca9a6182bc5b70d77cbcc403baccbfbdc1d9c6a137e92
-
SSDEEP
49152:AsSHlG56vO0T3/Nh/ptuw/C3TqGaDxr1NcWTMUvif:ALlK6d3/Nh/bV/Oq3Dxp2RUG
Malware Config
Signatures
-
DcRat 29 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 916 schtasks.exe 2396 schtasks.exe 2328 schtasks.exe 1116 schtasks.exe 2096 schtasks.exe 2604 schtasks.exe 2996 schtasks.exe 1764 schtasks.exe 2272 schtasks.exe 644 schtasks.exe 2392 schtasks.exe 592 schtasks.exe 2332 schtasks.exe 2220 schtasks.exe 1060 schtasks.exe 1100 schtasks.exe 2360 schtasks.exe 1876 schtasks.exe 1104 schtasks.exe 2840 schtasks.exe 2244 schtasks.exe 2104 schtasks.exe 2452 schtasks.exe 2092 schtasks.exe 2612 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\0a1fd5f707cd16 67f998093c11d8a104aef7a92a2d5b26.exe 1768 schtasks.exe 2164 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\", \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.en\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\PLA\\Rules\\en-US\\explorer.exe\", \"C:\\Program Files\\Internet Explorer\\images\\lsass.exe\", \"C:\\Windows\\security\\audit\\Idle.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\", \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.en\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\", \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.en\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\PLA\\Rules\\en-US\\explorer.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\", \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.en\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\PLA\\Rules\\en-US\\explorer.exe\", \"C:\\Program Files\\Internet Explorer\\images\\lsass.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\", \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.en\\taskhost.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\", \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.en\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\", \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe -
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2584 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2584 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe -
resource yara_rule behavioral1/memory/2692-1-0x0000000000820000-0x0000000000A4E000-memory.dmp dcrat behavioral1/files/0x0005000000019cca-38.dat dcrat behavioral1/files/0x000700000001a4c9-73.dat dcrat behavioral1/memory/1620-168-0x0000000001060000-0x000000000128E000-memory.dmp dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 67f998093c11d8a104aef7a92a2d5b26.exe -
Executes dropped EXE 3 IoCs
pid Process 1620 lsm.exe 1956 lsm.exe 1924 lsm.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\dwm.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.en\\taskhost.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Default User\\WmiPrvSE.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Windows\\security\\audit\\Idle.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.en\\taskhost.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Default User\\WmiPrvSE.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\PLA\\Rules\\en-US\\explorer.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Internet Explorer\\images\\lsass.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Windows\\security\\audit\\Idle.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\sppsvc.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\CAGCAT10\\1033\\lsm.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\PLA\\Rules\\en-US\\explorer.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Internet Explorer\\images\\lsass.exe\"" 67f998093c11d8a104aef7a92a2d5b26.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 67f998093c11d8a104aef7a92a2d5b26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67f998093c11d8a104aef7a92a2d5b26.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsm.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\sppsvc.exe 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX35C3.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\RCX37C7.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\0a1fd5f707cd16 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\101b941d020240 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\sppsvc.exe 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX35C2.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Program Files\Internet Explorer\images\RCX44BF.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Program Files\Internet Explorer\images\lsass.exe 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Program Files\Internet Explorer\images\lsass.exe 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Program Files\Internet Explorer\images\6203df4a6bafc7 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\RCX37C8.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Program Files\Internet Explorer\images\RCX44BE.tmp 67f998093c11d8a104aef7a92a2d5b26.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\PLA\Rules\en-US\explorer.exe 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Windows\PLA\Rules\en-US\7a0fd90576e088 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Windows\PLA\Rules\en-US\RCX42BA.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Windows\security\audit\6ccacd8608530f 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Windows\PLA\Rules\en-US\RCX42B9.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Windows\security\audit\RCX46C3.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Windows\security\audit\RCX46C4.tmp 67f998093c11d8a104aef7a92a2d5b26.exe File opened for modification C:\Windows\security\audit\Idle.exe 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Windows\PLA\Rules\en-US\explorer.exe 67f998093c11d8a104aef7a92a2d5b26.exe File created C:\Windows\security\audit\Idle.exe 67f998093c11d8a104aef7a92a2d5b26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2092 schtasks.exe 2996 schtasks.exe 2096 schtasks.exe 1116 schtasks.exe 1764 schtasks.exe 2220 schtasks.exe 2272 schtasks.exe 1104 schtasks.exe 916 schtasks.exe 2612 schtasks.exe 2396 schtasks.exe 1060 schtasks.exe 2360 schtasks.exe 1768 schtasks.exe 1876 schtasks.exe 2452 schtasks.exe 1100 schtasks.exe 592 schtasks.exe 2332 schtasks.exe 644 schtasks.exe 2328 schtasks.exe 2392 schtasks.exe 2164 schtasks.exe 2104 schtasks.exe 2604 schtasks.exe 2244 schtasks.exe 2840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 2692 67f998093c11d8a104aef7a92a2d5b26.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe 1620 lsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2692 67f998093c11d8a104aef7a92a2d5b26.exe Token: SeDebugPrivilege 1620 lsm.exe Token: SeDebugPrivilege 1956 lsm.exe Token: SeDebugPrivilege 1924 lsm.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2468 2692 67f998093c11d8a104aef7a92a2d5b26.exe 58 PID 2692 wrote to memory of 2468 2692 67f998093c11d8a104aef7a92a2d5b26.exe 58 PID 2692 wrote to memory of 2468 2692 67f998093c11d8a104aef7a92a2d5b26.exe 58 PID 2468 wrote to memory of 2320 2468 cmd.exe 60 PID 2468 wrote to memory of 2320 2468 cmd.exe 60 PID 2468 wrote to memory of 2320 2468 cmd.exe 60 PID 2468 wrote to memory of 1620 2468 cmd.exe 61 PID 2468 wrote to memory of 1620 2468 cmd.exe 61 PID 2468 wrote to memory of 1620 2468 cmd.exe 61 PID 1620 wrote to memory of 1904 1620 lsm.exe 62 PID 1620 wrote to memory of 1904 1620 lsm.exe 62 PID 1620 wrote to memory of 1904 1620 lsm.exe 62 PID 1620 wrote to memory of 1520 1620 lsm.exe 63 PID 1620 wrote to memory of 1520 1620 lsm.exe 63 PID 1620 wrote to memory of 1520 1620 lsm.exe 63 PID 1904 wrote to memory of 1956 1904 WScript.exe 64 PID 1904 wrote to memory of 1956 1904 WScript.exe 64 PID 1904 wrote to memory of 1956 1904 WScript.exe 64 PID 1956 wrote to memory of 2100 1956 lsm.exe 65 PID 1956 wrote to memory of 2100 1956 lsm.exe 65 PID 1956 wrote to memory of 2100 1956 lsm.exe 65 PID 1956 wrote to memory of 2164 1956 lsm.exe 66 PID 1956 wrote to memory of 2164 1956 lsm.exe 66 PID 1956 wrote to memory of 2164 1956 lsm.exe 66 PID 2100 wrote to memory of 1924 2100 WScript.exe 67 PID 2100 wrote to memory of 1924 2100 WScript.exe 67 PID 2100 wrote to memory of 1924 2100 WScript.exe 67 PID 1924 wrote to memory of 988 1924 lsm.exe 68 PID 1924 wrote to memory of 988 1924 lsm.exe 68 PID 1924 wrote to memory of 988 1924 lsm.exe 68 PID 1924 wrote to memory of 1728 1924 lsm.exe 69 PID 1924 wrote to memory of 1728 1924 lsm.exe 69 PID 1924 wrote to memory of 1728 1924 lsm.exe 69 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 67f998093c11d8a104aef7a92a2d5b26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67f998093c11d8a104aef7a92a2d5b26.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67f998093c11d8a104aef7a92a2d5b26.exe"C:\Users\Admin\AppData\Local\Temp\67f998093c11d8a104aef7a92a2d5b26.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TXzTWsAaM8.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe"C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1620 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\67896007-7781-4bb8-86c6-964961849184.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe"C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1956 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de78450d-167f-42a3-9b10-aa09ce4fddb3.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe"C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1924 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f232cc66-3f39-4e8e-8425-c3a07ca42094.vbs"8⤵PID:988
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3118729d-d616-4ad2-b3bf-ee7d19192733.vbs"8⤵PID:1728
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3990d69f-3508-4f9d-b788-9a511d62cefc.vbs"6⤵PID:2164
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f7e386af-0d8d-4f02-afc7-afafeae398a8.vbs"4⤵PID:1520
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\PLA\Rules\en-US\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\PLA\Rules\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Windows\PLA\Rules\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\images\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\images\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\security\audit\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\security\audit\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\security\audit\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD567f998093c11d8a104aef7a92a2d5b26
SHA1cea4392bfb620e2d5b303c7f39fe68a30080a771
SHA256f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1
SHA512e3572eaf810f95944206728a83c822244afd079f59cef2911e11dddd85216a09663edbd8041fe5281c0ca9a6182bc5b70d77cbcc403baccbfbdc1d9c6a137e92
-
Filesize
2.2MB
MD570f35d04041d9c029d59586fc6aa3819
SHA1a9f37462584d22bad8909ffc1c047cdfee84f049
SHA256517ef97c6f4481e5d6eac2ebd79fbbfe34c9dbe59a0f775c0c2a3e3b942aaae6
SHA5121739c6ce05e4fbee9d2829a95b3ca910b28a0f853d2a6e11e779fae7b419c46b7fd22641f28c2b91b826dd3905e478a23fa1e55c31665adea3f6a042d7078f53
-
Filesize
743B
MD5f63a15d572534004caf118c2fbad4572
SHA1a186add330c5b9d603567dce2ea009479c2ff931
SHA2565d56f71c1580892222e833db056dd9bba45476168af888f6b8300bb8f844d556
SHA5122df8567c0ad6bd60887cfd9a46b472753f3029573584bc9ec1f252c46f7c4621b95feb810bdd38933ca798f0b90054c9605a82138fa98516cce5db51a8e6bb20
-
Filesize
232B
MD569426eca21aada6397f3b3ec855da6ee
SHA1fe16ef9dfdcc7a4a95c2bc59f5bdf1bdbbecb654
SHA2561fbc0cd89e85d9e66b4e8b57594d80e5264e57ed1132ae17a4f192265966cbc3
SHA5123480351236a03d79d4312d4da2ff47396e8d012c6f371c756a6c2a08920fde6d4fbd0c08d3419c7b8484a44473e2db3749f2b1b66696e4524c5dbb64477e7adb
-
Filesize
743B
MD52a45e103742839f6f4ed3e2deb3256ca
SHA12f8bf7e4786b749f30bfe31c451552d000aa5fd0
SHA2567d44909b83b14214dee9e6d75f62758b3c9e26bf7814dd34544b36b0fbf2431b
SHA5128734f820c03dfe975af32ec814c30e6c7f41771345a40fa02cdde3d8db42c8cd2bae5c36d507e2407ddde33da240c45fe214ba1433c14d38e4d9db36e5099823
-
Filesize
743B
MD565bf13a5fac45fea9aace8ca841039ca
SHA1319c2d17d9e12a5dccbe07c6dfffaba17afa3222
SHA256b2324bfa0fff55336549001ee3d6dbd198bcde408b1c904e63a1479817924484
SHA5126ceb7b8ff98775e8e373866836094d276a75c297f58f8c6ca2b367340d4f9faea9b18709facebefe59ecc294231788f52b28096b65bf9b9e7cb980bc59e6e4ab
-
Filesize
519B
MD55df94a719ab0f3418ce510492b63cad9
SHA1f349cfb9c028ec3caaf26dc461643383c1ac15b4
SHA256dc51a88c0d2b409a5df69cfeab7d5a2a371125136d1c61c367190c0bbee8d27d
SHA512be9ceb44c098d11b114fff504666597c91b0bdb12aac0b091f954bd9b8736d117f1d709049c1c5c687fce20a76d7a3f99ee47a5ca99926d72bc973161709a23f